what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-0252-01

Red Hat Security Advisory 2015-0252-01
Posted Feb 23, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0252-01 - Samba is an open-source implementation of the Server Message Block or Common Internet File System protocol, which allows PC-compatible machines to share files, printers, and other information. An uninitialized pointer use flaw was found in the Samba daemon. A malicious Samba client could send specially crafted netlogon packets that, when processed by smbd, could potentially lead to arbitrary code execution with the privileges of the user running smbd.

tags | advisory, arbitrary, code execution, protocol
systems | linux, redhat
advisories | CVE-2015-0240
SHA-256 | e44b9c545254680c21421cab45a6331b3e099d99facf78667d0a998df43b7c4a

Red Hat Security Advisory 2015-0252-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: samba3x security update
Advisory ID: RHSA-2015:0253-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0253.html
Issue date: 2015-02-23
CVE Names: CVE-2015-0240
=====================================================================

1. Summary:

Updated samba3x packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.6 Long Life and Red Hat Enterprise Linux 5.9
Extended Update Support.

Red Hat Product Security has rated this update as having Critical security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux EUS (v. 5.9 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux LL (v. 5.6 server) - i386, ia64, x86_64

3. Description:

Samba is an open-source implementation of the Server Message Block (SMB) or
Common Internet File System (CIFS) protocol, which allows PC-compatible
machines to share files, printers, and other information.

An uninitialized pointer use flaw was found in the Samba daemon (smbd).
A malicious Samba client could send specially crafted netlogon packets
that, when processed by smbd, could potentially lead to arbitrary code
execution with the privileges of the user running smbd (by default, the
root user). (CVE-2015-0240)

For additional information about this flaw, see the Knowledgebase article
at https://access.redhat.com/articles/1346913

Red Hat would like to thank the Samba project for reporting this issue.
Upstream acknowledges Richard van Eeden of Microsoft Vulnerability Research
as the original reporter of this issue.

All Samba users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1191325 - CVE-2015-0240 samba: talloc free on uninitialized stack pointer in netlogon server could lead to remote-code execution

6. Package List:

Red Hat Enterprise Linux LL (v. 5.6 server):

Source:
samba3x-3.5.4-0.70.el5_6.4.src.rpm

i386:
samba3x-3.5.4-0.70.el5_6.4.i386.rpm
samba3x-client-3.5.4-0.70.el5_6.4.i386.rpm
samba3x-common-3.5.4-0.70.el5_6.4.i386.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.4.i386.rpm
samba3x-doc-3.5.4-0.70.el5_6.4.i386.rpm
samba3x-domainjoin-gui-3.5.4-0.70.el5_6.4.i386.rpm
samba3x-swat-3.5.4-0.70.el5_6.4.i386.rpm
samba3x-winbind-3.5.4-0.70.el5_6.4.i386.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.4.i386.rpm

ia64:
samba3x-3.5.4-0.70.el5_6.4.ia64.rpm
samba3x-client-3.5.4-0.70.el5_6.4.ia64.rpm
samba3x-common-3.5.4-0.70.el5_6.4.ia64.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.4.ia64.rpm
samba3x-doc-3.5.4-0.70.el5_6.4.ia64.rpm
samba3x-domainjoin-gui-3.5.4-0.70.el5_6.4.ia64.rpm
samba3x-swat-3.5.4-0.70.el5_6.4.ia64.rpm
samba3x-winbind-3.5.4-0.70.el5_6.4.ia64.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.4.ia64.rpm

x86_64:
samba3x-3.5.4-0.70.el5_6.4.x86_64.rpm
samba3x-client-3.5.4-0.70.el5_6.4.x86_64.rpm
samba3x-common-3.5.4-0.70.el5_6.4.x86_64.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.4.i386.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.4.x86_64.rpm
samba3x-doc-3.5.4-0.70.el5_6.4.x86_64.rpm
samba3x-domainjoin-gui-3.5.4-0.70.el5_6.4.x86_64.rpm
samba3x-swat-3.5.4-0.70.el5_6.4.x86_64.rpm
samba3x-winbind-3.5.4-0.70.el5_6.4.i386.rpm
samba3x-winbind-3.5.4-0.70.el5_6.4.x86_64.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.4.i386.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.4.x86_64.rpm

Red Hat Enterprise Linux EUS (v. 5.9 server):

Source:
samba3x-3.6.6-0.131.el5_9.src.rpm

i386:
samba3x-3.6.6-0.131.el5_9.i386.rpm
samba3x-client-3.6.6-0.131.el5_9.i386.rpm
samba3x-common-3.6.6-0.131.el5_9.i386.rpm
samba3x-debuginfo-3.6.6-0.131.el5_9.i386.rpm
samba3x-doc-3.6.6-0.131.el5_9.i386.rpm
samba3x-domainjoin-gui-3.6.6-0.131.el5_9.i386.rpm
samba3x-swat-3.6.6-0.131.el5_9.i386.rpm
samba3x-winbind-3.6.6-0.131.el5_9.i386.rpm
samba3x-winbind-devel-3.6.6-0.131.el5_9.i386.rpm

ia64:
samba3x-3.6.6-0.131.el5_9.ia64.rpm
samba3x-client-3.6.6-0.131.el5_9.ia64.rpm
samba3x-common-3.6.6-0.131.el5_9.ia64.rpm
samba3x-debuginfo-3.6.6-0.131.el5_9.ia64.rpm
samba3x-doc-3.6.6-0.131.el5_9.ia64.rpm
samba3x-domainjoin-gui-3.6.6-0.131.el5_9.ia64.rpm
samba3x-swat-3.6.6-0.131.el5_9.ia64.rpm
samba3x-winbind-3.6.6-0.131.el5_9.ia64.rpm
samba3x-winbind-devel-3.6.6-0.131.el5_9.ia64.rpm

ppc:
samba3x-3.6.6-0.131.el5_9.ppc.rpm
samba3x-client-3.6.6-0.131.el5_9.ppc.rpm
samba3x-common-3.6.6-0.131.el5_9.ppc.rpm
samba3x-debuginfo-3.6.6-0.131.el5_9.ppc.rpm
samba3x-debuginfo-3.6.6-0.131.el5_9.ppc64.rpm
samba3x-doc-3.6.6-0.131.el5_9.ppc.rpm
samba3x-domainjoin-gui-3.6.6-0.131.el5_9.ppc.rpm
samba3x-swat-3.6.6-0.131.el5_9.ppc.rpm
samba3x-winbind-3.6.6-0.131.el5_9.ppc.rpm
samba3x-winbind-3.6.6-0.131.el5_9.ppc64.rpm
samba3x-winbind-devel-3.6.6-0.131.el5_9.ppc.rpm
samba3x-winbind-devel-3.6.6-0.131.el5_9.ppc64.rpm

s390x:
samba3x-3.6.6-0.131.el5_9.s390x.rpm
samba3x-client-3.6.6-0.131.el5_9.s390x.rpm
samba3x-common-3.6.6-0.131.el5_9.s390x.rpm
samba3x-debuginfo-3.6.6-0.131.el5_9.s390.rpm
samba3x-debuginfo-3.6.6-0.131.el5_9.s390x.rpm
samba3x-doc-3.6.6-0.131.el5_9.s390x.rpm
samba3x-domainjoin-gui-3.6.6-0.131.el5_9.s390x.rpm
samba3x-swat-3.6.6-0.131.el5_9.s390x.rpm
samba3x-winbind-3.6.6-0.131.el5_9.s390.rpm
samba3x-winbind-3.6.6-0.131.el5_9.s390x.rpm
samba3x-winbind-devel-3.6.6-0.131.el5_9.s390.rpm
samba3x-winbind-devel-3.6.6-0.131.el5_9.s390x.rpm

x86_64:
samba3x-3.6.6-0.131.el5_9.x86_64.rpm
samba3x-client-3.6.6-0.131.el5_9.x86_64.rpm
samba3x-common-3.6.6-0.131.el5_9.x86_64.rpm
samba3x-debuginfo-3.6.6-0.131.el5_9.i386.rpm
samba3x-debuginfo-3.6.6-0.131.el5_9.x86_64.rpm
samba3x-doc-3.6.6-0.131.el5_9.x86_64.rpm
samba3x-domainjoin-gui-3.6.6-0.131.el5_9.x86_64.rpm
samba3x-swat-3.6.6-0.131.el5_9.x86_64.rpm
samba3x-winbind-3.6.6-0.131.el5_9.i386.rpm
samba3x-winbind-3.6.6-0.131.el5_9.x86_64.rpm
samba3x-winbind-devel-3.6.6-0.131.el5_9.i386.rpm
samba3x-winbind-devel-3.6.6-0.131.el5_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0240
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/articles/1346913

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFU64RDXlSAg2UNWIIRAiyGAJ0Zyo7huKO7VXEO0+9K1TYHNb0rbwCfSABh
34JWwh0WMhR0si18/DyRuys=
=Ym44
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

October 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Oct 1st
    39 Files
  • 2
    Oct 2nd
    23 Files
  • 3
    Oct 3rd
    18 Files
  • 4
    Oct 4th
    20 Files
  • 5
    Oct 5th
    0 Files
  • 6
    Oct 6th
    0 Files
  • 7
    Oct 7th
    17 Files
  • 8
    Oct 8th
    66 Files
  • 9
    Oct 9th
    25 Files
  • 10
    Oct 10th
    20 Files
  • 11
    Oct 11th
    21 Files
  • 12
    Oct 12th
    0 Files
  • 13
    Oct 13th
    0 Files
  • 14
    Oct 14th
    0 Files
  • 15
    Oct 15th
    0 Files
  • 16
    Oct 16th
    0 Files
  • 17
    Oct 17th
    0 Files
  • 18
    Oct 18th
    0 Files
  • 19
    Oct 19th
    0 Files
  • 20
    Oct 20th
    0 Files
  • 21
    Oct 21st
    0 Files
  • 22
    Oct 22nd
    0 Files
  • 23
    Oct 23rd
    0 Files
  • 24
    Oct 24th
    0 Files
  • 25
    Oct 25th
    0 Files
  • 26
    Oct 26th
    0 Files
  • 27
    Oct 27th
    0 Files
  • 28
    Oct 28th
    0 Files
  • 29
    Oct 29th
    0 Files
  • 30
    Oct 30th
    0 Files
  • 31
    Oct 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close